Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2023 12:42
Static task
static1
Behavioral task
behavioral1
Sample
PO 1100620230526.pdf(39kb).exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
PO 1100620230526.pdf(39kb).exe
Resource
win10v2004-20231020-en
General
-
Target
PO 1100620230526.pdf(39kb).exe
-
Size
1.8MB
-
MD5
26b43cadf6622b3d0e50bf3763cc5180
-
SHA1
d84d2f83975f74767e7d398e8ad039be00c47598
-
SHA256
089fe1a7004a07e2fa5a8e706359b2d8d0b141bbc4719db9bc378e33b0771764
-
SHA512
1c8e2f1063f654ca94b67e1e651dfbaf5f10d8a0d1cf40bb8280877bae550df467f7574c0118d7d7d833b9b155619fe22168d3efeff916f16ad8c21b817f7fe4
-
SSDEEP
49152:xkQTA+5XkXJqDxHtrZPfnV2gAUCkSbVRb0ilg7/mHHH:xa+9kElHrIjU/CzG7eHn
Malware Config
Extracted
remcos
HARD
cloudhost.myfirewall.org:9302
sandshoe.myfirewall.org:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
WindowUpdate.exe
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
false
-
install_path
%Temp%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
RmcqSxe-3TCTRL
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
xpertrat
3.0.10
FLEX
sandshoe.myfirewall.org:5344
U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2
Signatures
-
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Iserver.exe -
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" Iserver.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4016-63-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1256-40-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView behavioral2/memory/1256-42-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2756-41-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2756-65-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2756-41-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1256-40-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/1256-42-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral2/memory/4336-45-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4336-49-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2756-65-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2 = "C:\\Users\\Admin\\AppData\\Roaming\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2.exe" iexplore.exe -
Executes dropped EXE 1 IoCs
Processes:
Iserver.exepid process 1556 Iserver.exe -
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" Iserver.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
Caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Caspol.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2 = "C:\\Users\\Admin\\AppData\\Roaming\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2 = "C:\\Users\\Admin\\AppData\\Roaming\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2.exe" iexplore.exe -
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Iserver.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
PO 1100620230526.pdf(39kb).exeCaspol.exeIserver.exedescription pid process target process PID 3632 set thread context of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 2040 set thread context of 2756 2040 Caspol.exe Caspol.exe PID 2040 set thread context of 1256 2040 Caspol.exe Caspol.exe PID 2040 set thread context of 4336 2040 Caspol.exe Caspol.exe PID 1556 set thread context of 4016 1556 Iserver.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Caspol.exeCaspol.exeIserver.exepid process 2756 Caspol.exe 2756 Caspol.exe 4336 Caspol.exe 4336 Caspol.exe 1556 Iserver.exe 1556 Iserver.exe 2756 Caspol.exe 2756 Caspol.exe 1556 Iserver.exe 1556 Iserver.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
Caspol.exepid process 2040 Caspol.exe 2040 Caspol.exe 2040 Caspol.exe 2040 Caspol.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Caspol.exeiexplore.exedescription pid process Token: SeDebugPrivilege 4336 Caspol.exe Token: SeDebugPrivilege 4016 iexplore.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Caspol.exeIserver.exeiexplore.exepid process 2040 Caspol.exe 1556 Iserver.exe 4016 iexplore.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
PO 1100620230526.pdf(39kb).exeCaspol.exeIserver.exedescription pid process target process PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 3632 wrote to memory of 2040 3632 PO 1100620230526.pdf(39kb).exe Caspol.exe PID 2040 wrote to memory of 572 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 572 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 572 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 2756 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 2756 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 2756 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 2756 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 1256 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 1256 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 1256 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 1256 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 4336 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 4336 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 4336 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 4336 2040 Caspol.exe Caspol.exe PID 2040 wrote to memory of 1556 2040 Caspol.exe Iserver.exe PID 2040 wrote to memory of 1556 2040 Caspol.exe Iserver.exe PID 2040 wrote to memory of 1556 2040 Caspol.exe Iserver.exe PID 1556 wrote to memory of 4016 1556 Iserver.exe iexplore.exe PID 1556 wrote to memory of 4016 1556 Iserver.exe iexplore.exe PID 1556 wrote to memory of 4016 1556 Iserver.exe iexplore.exe PID 1556 wrote to memory of 4016 1556 Iserver.exe iexplore.exe PID 1556 wrote to memory of 4016 1556 Iserver.exe iexplore.exe PID 1556 wrote to memory of 4016 1556 Iserver.exe iexplore.exe PID 1556 wrote to memory of 4016 1556 Iserver.exe iexplore.exe PID 1556 wrote to memory of 4016 1556 Iserver.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
Iserver.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Iserver.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO 1100620230526.pdf(39kb).exe"C:\Users\Admin\AppData\Local\Temp\PO 1100620230526.pdf(39kb).exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rxifqalfbhtwymixwvykzcfqibpttgac"3⤵PID:572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rxifqalfbhtwymixwvykzcfqibpttgac"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\crwx"3⤵
- Accesses Microsoft Outlook accounts
PID:1256
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\mtbislo"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\Iserver.exe"C:\Users\Admin\AppData\Local\Temp\Iserver.exe"3⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1556 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\Iserver.exe4⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4016
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD56f8f68d64fcdf74eed8bfb492620966f
SHA1a5a2adaf1139cec53d9dc1843dfc7d859be7d4bd
SHA25641fedf2d8af5f44dbc79d0f701d1be7914912c150412b277becf085bbc35fbc4
SHA512fd6d6c01a802ed91ca26a207810ebee04192810a72f28df94faf513e751c0cd87e2e0dfddc2b44720be5f70d6c54bb3e3d8c9eda2a1754639c77d58b31aa6a55
-
Filesize
172KB
MD598dba4873d2b9b467158400540b5eebe
SHA14769f5a15191e8ac78ae46544f52414e47fedd30
SHA2567532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4
SHA51237f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666
-
Filesize
172KB
MD598dba4873d2b9b467158400540b5eebe
SHA14769f5a15191e8ac78ae46544f52414e47fedd30
SHA2567532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4
SHA51237f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666
-
Filesize
172KB
MD598dba4873d2b9b467158400540b5eebe
SHA14769f5a15191e8ac78ae46544f52414e47fedd30
SHA2567532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4
SHA51237f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666
-
Filesize
4KB
MD54b7a1143d282cad8f95bacd8c4625ee2
SHA1e70e2be5f0cd1caf14f68b79746cdd17753a64bd
SHA2567cf5f82980af1b209fec6680ee49623f7e3488676fff8d1a1a5b8c655cb9f6b2
SHA512edc01a4814a33fd61f7f2b8d8ec9e08b827a0ecd432785816cc3554b8b57eb3bda45203d12d9a8fcf751f9919c279fcd0866603d00502d22a412a15524814063